CVE-2018-16422

A single byte buffer overflow when handling responses from an esteid Card in sc_pkcs15emu_esteid_init in libopensc/pkcs15-esteid.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
Configurations

Configuration 1

cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:*

Information

Published : 2018-09-04 12:29

Updated : 2019-08-06 05:15


NVD link : CVE-2018-16422

Mitre link : CVE-2018-16422

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer